Skip to main content

A Multi-trapdoor Commitment Scheme from the RSA Assumption

  • Conference paper
Information Security and Privacy (ACISP 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6168))

Included in the following conference series:

Abstract

Gennaro introduced the notion of multi-trapdoor commitments which is a stronger form of trapdoor commitment schemes at CRYPTO 2004. Multi-trapdoor commitments have several cryptographic applications. For example, Gennaro proposed a conversion that makes a non-interactive multi-trapdoor commitment scheme into a non- interactive and reusable non-malleable commitment scheme and a compiler that transforms any proof of knowledge into concurrently non-malleable one. Gennaro gave constructions of multi-trapdoor commitments, but they rely on stronger assumptions, such as the strong RSA assumption, the q-strong Diffie-Hellman assumption.

In this paper, we propose a non-interactive multi-trapdoor commitment scheme from the standard RSA assumption. Thus, as a corollary of our result, we obtain a non-interactive and reusable non-malleable commitment scheme from the standard RSA assumption. Our scheme is based on the Hohenberger-Waters signature scheme proposed at CRYPTO 2009. Several non-interactive and reusable non-malleable commitment schemes (in the common reference string model) have been proposed, but all of them rely on stronger assumptions (e.g., strong RSA).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B.: Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In: FOCS, pp. 345–355. IEEE Computer Society, Los Alamitos (2002)

    Google Scholar 

  2. Barak, B.: Non-Black-Box Techniques in Cryptography. PhD thesis, Department of Computer Science and Applied Mathematics, Weizmann Institute of Science (2004)

    Google Scholar 

  3. Bellare, M., Goldreich, O.: On defining proofs of knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390–420. Springer, Heidelberg (1993)

    Google Scholar 

  4. Bellare, M., Ristov, T.: Hash Functions from Sigma Protocols and Improvements to VSH. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 125–142. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Bleichenbacher, D., Maurer, U.: On the Efficiency of One-Time Digital Signatures. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 145–158. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  6. Bleichenbacher, D., Maurer, U.: Optimal Tree-Based One-Time Digital Signature Schemes. In: Puech, C., Reischuk, R. (eds.) STACS 1996. LNCS, vol. 1046, pp. 363–374. Springer, Heidelberg (1996)

    Google Scholar 

  7. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  8. Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC, pp. 426–437. ACM, New York (2003)

    Google Scholar 

  9. Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-interactive and non-malleable commitment. In: STOC, pp. 141–150 (1998)

    Google Scholar 

  10. Di Crescenzo, G., Katz, J., Ostrovsky, R., Smith, A.: Efficient and Non-interactive Non-malleable Commitment. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 40–59. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Dodis, Y., Shoup, V., Walfish, S.: Efficient Constructions of Composable Commitments and Zero-Knowledge Proofs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 515–535. Springer, Heidelberg (2008)

    Google Scholar 

  12. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. SIAM J. Computing 30, 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  13. Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. Journal of Cryptology 1, 77–94 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  14. Fischlin, M., Fischlin, R.: Efficient Non-Malleable Commitment Schemes. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 413–431. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Fischlin, M., Fischlin, R.: Efficient Non-Malleable Commitment Schemes. Journal of Cryptology 22(4), 530–571 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  16. Garay, J.A., MacKenzie, P.D., Yang, K.: Strengthening zero-knowledge protocols using signatures. J. Cryptology 19(2), 169–209 (2006); Preliminary version appeared in Eurocrypt 2003

    Google Scholar 

  17. Gennaro, R.: Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 220–236. Springer, Heidelberg (2004)

    Google Scholar 

  18. Goldreich, O.: Foundations of Cryptography: Basic Tools, vol. 1. Cambridge Press, New York (2001)

    Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing But Their Validity, or All Languages in NP Have Zero-Knowledge Proof Systems. Journal of the ACM 38(3), 691–729 (1991); preliminary version appeared in FOCS 1986

    Google Scholar 

  20. Guillou, L.C., Quisquater, J.-J.: A “paradoxical” Indentity-Based Signature Scheme Resulting From Zero-Knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)

    Google Scholar 

  21. Hohenberger, S., Waters, B.: Short and Stateless Signatures from the RSA Assumption. In: Halevi, S. (ed.) Advances in Cryptology - CRYPTO 2009. LNCS, vol. 5677, pp. 654–670. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  22. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Chapman & Hall/CRC Press (2007)

    Google Scholar 

  23. Kravitz, D.W.: Digital signature algorithm. U.S. Patent 5,231,668 (July 27, 1993)

    Google Scholar 

  24. Lamport, L.: Constructing digital signatures from a one-way function. Technical report, SRI Intl. (1979) CSL 98

    Google Scholar 

  25. Lin, H., Pass, R.: Non-malleability amplification. In: STOC, pp. 189–198. ACM, New York (2009)

    Google Scholar 

  26. MacKenzie, P.D., Yang, K.: On Simulation-Sound Trapdoor Commitments. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 382–400. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Naor, M.: Bit commitment using pseudorandomness. J. Cryptology 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  28. Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive One-Way Functions and Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57–74. Springer, Heidelberg (2008)

    Google Scholar 

  29. Pass, R., Rosen, A.: New and Improved Constructions of Nonmalleable Cryptographic Protocols. SIAM J. Comput. 38(2), 702–752 (2008)

    Article  MathSciNet  Google Scholar 

  30. Shamir, A.: On the Generation of Cryptographically Strong Pseudorandom Sequences. ACM Trans. Comput. Syst. 1(1), 38–44 (1983)

    Article  MathSciNet  Google Scholar 

  31. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nishimaki, R., Fujisaki, E., Tanaka, K. (2010). A Multi-trapdoor Commitment Scheme from the RSA Assumption . In: Steinfeld, R., Hawkes, P. (eds) Information Security and Privacy. ACISP 2010. Lecture Notes in Computer Science, vol 6168. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14081-5_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14081-5_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14080-8

  • Online ISBN: 978-3-642-14081-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics